Security
Headlines
HeadlinesLatestCVEs

Tag

#ubuntu

CVE-2020-22017: #8309 (heap-buffer-overflow at libavfilter/drawutils.c:341) – FFmpeg

A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at ff_fill_rectangle in libavfilter/drawutils.c, which might lead to memory corruption and other potential consequences.

CVE
#vulnerability#ubuntu#git#c++#buffer_overflow
CVE-2020-22032: #8275 (heap-buffer-overflow at libavfilter/vf_edgedetect.c:180 in gaussian_blur) – FFmpeg

A heap-based Buffer Overflow vulnerability exists FFmpeg 4.2 at libavfilter/vf_edgedetect.c in gaussian_blur, which might lead to memory corruption and other potential consequences.

CVE-2021-20196: Bug #1912780 “QEMU: Null Pointer Failure in fdctrl_read() in hw/...” : Bugs : QEMU

A NULL pointer dereference flaw was found in the floppy disk emulator of QEMU. This issue occurs while processing read/write ioport commands if the selected floppy drive is not initialized with a block device. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.

CVE-2021-20196: Bug #1912780 “QEMU: Null Pointer Failure in fdctrl_read() in hw/...” : Bugs : QEMU

A NULL pointer dereference flaw was found in the floppy disk emulator of QEMU. This issue occurs while processing read/write ioport commands if the selected floppy drive is not initialized with a block device. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.

CVE-2021-31924: Security Advisory YSA-2021-03

Yubico pam-u2f before 1.1.1 has a logic issue that, depending on the pam-u2f configuration and the application used, could lead to a local PIN bypass. This issue does not allow user presence (touch) or cryptographic signature verification to be bypassed, so an attacker would still need to physically possess and interact with the YubiKey or another enrolled authenticator. If pam-u2f is configured to require PIN authentication, and the application using pam-u2f allows the user to submit NULL as the PIN, pam-u2f will attempt to perform a FIDO2 authentication without PIN. If this authentication is successful, the PIN requirement is bypassed.

CVE-2021-30145: mpv media player – mf custom protocol vulnerability (CVE-2021-30145) – devel0pment.de

A format string vulnerability in mpv through 0.33.0 allows user-assisted remote attackers to achieve code execution via a crafted m3u playlist file.

CVE-2020-24119: Heap buffer overflow in get_le32() · Issue #388 · upx/upx

A heap buffer overflow read was discovered in upx 4.0.0, because the check in p_lx_elf.cpp is not perfect.

CVE-2020-13529: TALOS-2020-1142 || Cisco Talos Intelligence Group

An exploitable denial-of-service vulnerability exists in Systemd 245. A specially crafted DHCP FORCERENEW packet can cause a server running the DHCP client to be vulnerable to a DHCP ACK spoofing attack. An attacker can forge a pair of FORCERENEW and DCHP ACK packets to reconfigure the server.

CVE-2020-22001: Offensive Security’s Exploit Database Archive

HomeAutomation 3.3.2 suffers from an authentication bypass vulnerability when spoofing client IP address using the X-Forwarded-For header with the local (loopback) IP address value allowing remote control of the smart home solution.

CVE-2020-23922: GIFLIB / Bugs / #151 A heap-buffer-overflow in gif2rgb.c:294:45

An issue was discovered in giflib through 5.1.4. DumpScreen2RGB in gif2rgb.c has a heap-based buffer over-read.